Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Senate Hearing Calls For Changes To Cybercrime Law
Newest First  |  Oldest First  |  Threaded View
Robert McDougal
Robert McDougal,
User Rank: Ninja
7/22/2014 | 9:28:35 AM
Re: Obama
I tend to agree with this sentiment.  I am seeing many foreign companies balk at hosting their data on cloud servers hosted withing the United States as a direct result of the Snowden leaks.  While the US government may not be actually snooping every file in the cloud the perception is that they can.  Until that changes we will have a hard time being the information security leaders of the world.
Sara Peters
Sara Peters,
User Rank: Author
7/21/2014 | 10:00:57 AM
Re: Going after bad guys
@Dr. T  Great point. No matter how secure our software is, the bad guys will always come up with new ways to compromise it. On the other hand, there are certain things that we should be able to get right; certain kinds of hacks that are 5 or 10 years old and we should be able to keep those vulnerabilities out of our code.
Sara Peters
Sara Peters,
User Rank: Author
7/21/2014 | 9:46:56 AM
Re: New World, New Laws.....Congress Get With IT
@Technocrati  Well hopefully this won't be one of those things that becomes a divisive issue that the two parties refuse to agree upon. Maybe that would give it a better chance of being reformed.
Dr.T
Dr.T,
User Rank: Ninja
7/18/2014 | 9:25:05 AM
Re: Obama
Obviously all the countries are doing Wire Tapping. However it does hurt US companies providing solutions to oversees more than the other way around in my view.
Dr.T
Dr.T,
User Rank: Ninja
7/18/2014 | 9:21:59 AM
Re: New World, New Laws.....Congress Get With IT
Most likely not much progress, as article mentioned it actually goes beyond US congress, it is borderless environment.
Dr.T
Dr.T,
User Rank: Ninja
7/18/2014 | 9:19:12 AM
Going after bad guys
 

Good article, enjoyed reading it. Going after guys is the problem. Obviously bad guys always succeed, the question has to be what we do so we are ahead of them. That is actually practically possible, we simply need to be smarter than them. Also, it is less about testing more about innovating new ways of hacking.
Technocrati
Technocrati,
User Rank: Ninja
7/17/2014 | 8:49:44 PM
Re: Obama
For the record, Wire Tapping was going on long before he ever entered office.  Did you have a problem with it then ?    Considering most of these botnets are formed outside of the U.S., those hosting these botnets might have some ethical standards to consider as well. 

Oh, this is not happening ?   No surprise and neither is wire tapping.
Technocrati
Technocrati,
User Rank: Ninja
7/17/2014 | 8:41:22 PM
New World, New Laws.....Congress Get With IT
Not I understand who No-IP is, but I agree with their aim of updating legistation to address the new world we have been living in for quite some time now.  I am not sure how much progress will be made in Congress though, they don't seem to be too intent on passing any meaningful legisaltion.  Something citizens should make this a topic for their congressman or woman to remember.

It is painful to write this as I know my words are sadly true.
Whoopty
Whoopty,
User Rank: Ninja
7/17/2014 | 10:07:48 AM
Obama
I think if President Obama didn't insist on continuing to support warrantless phone and wire tapping of its citizens and foreigners, then the world at large would be much more keen to help US companies crack down on botnets.

As it stands, sharing any information with the US can cause real problems with your customers' confidence in you. 
David F. Carr
David F. Carr,
User Rank: Strategist
7/16/2014 | 8:51:56 PM
How was Microsoft able to take down this service?
I thought I understood DNS, sort of, but I'm not following how Microsoft was able to take out this site in the first place. Was Microsoft hosting the infrastructure as an upstream provider or reseling domanins through No-IP?


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file